CN111814428A - Method, device, terminal and storage medium for detecting font copyright information - Google Patents

Method, device, terminal and storage medium for detecting font copyright information Download PDF

Info

Publication number
CN111814428A
CN111814428A CN202010610994.4A CN202010610994A CN111814428A CN 111814428 A CN111814428 A CN 111814428A CN 202010610994 A CN202010610994 A CN 202010610994A CN 111814428 A CN111814428 A CN 111814428A
Authority
CN
China
Prior art keywords
font
copyright information
target
information
database
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010610994.4A
Other languages
Chinese (zh)
Inventor
颜雅静
刘敏
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
High Beam Energy Internet Industry Development Hengqin Co ltd
Yuanguang Software Co Ltd
Original Assignee
High Beam Energy Internet Industry Development Hengqin Co ltd
Yuanguang Software Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by High Beam Energy Internet Industry Development Hengqin Co ltd, Yuanguang Software Co Ltd filed Critical High Beam Energy Internet Industry Development Hengqin Co ltd
Priority to CN202010610994.4A priority Critical patent/CN111814428A/en
Publication of CN111814428A publication Critical patent/CN111814428A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F40/00Handling natural language data
    • G06F40/10Text processing
    • G06F40/103Formatting, i.e. changing of presentation of documents
    • G06F40/109Font handling; Temporal or kinetic typography
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/95Retrieval from the web
    • G06F16/951Indexing; Web crawling techniques
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/12Protecting executable software
    • G06F21/121Restricting unauthorised execution of programs
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F8/00Arrangements for software engineering
    • G06F8/20Software design

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Databases & Information Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • Health & Medical Sciences (AREA)
  • Artificial Intelligence (AREA)
  • Audiology, Speech & Language Pathology (AREA)
  • Computational Linguistics (AREA)
  • General Health & Medical Sciences (AREA)
  • Data Mining & Analysis (AREA)
  • Multimedia (AREA)
  • Technology Law (AREA)
  • Computer Hardware Design (AREA)
  • Stored Programmes (AREA)

Abstract

The application provides a method, a device, a terminal and a storage medium for detecting font copyright information, wherein the method comprises the following steps: capturing target information in a target website in advance, and storing the target information in a database, wherein the target information comprises copyright information; installing a pre-written development program in an installation catalog of the design software; when a user opens the design software, the fonts in the design software are identified through the expanding program, copyright information is matched from the database for the fonts successfully identified, and the copyright information is displayed on the target software. The method provided by the invention can quickly detect the copyright information of the font of the design software and display the detected copyright information on the design software, thereby helping a user to know the copyright information of the font.

Description

Method, device, terminal and storage medium for detecting font copyright information
Technical Field
The application belongs to the field of computer software, and particularly relates to a method, a device, a terminal and a storage medium for detecting font copyright information.
Background
With the expansion of right-maintaining activities of word stock companies such as trusty and Chinese instruments, legal disputes about font copyright (copyright) are increasing. Publicity charts for external business in various industries are directly used when proper fonts are seen for better visual effect, and the practice may be involved in copyright disputes at any time. If it is judged to be infringement, not only is fine, but also the already issued promotional material is withdrawn. The legal dispute is a small expenditure, and enterprises and brands also bear considerable economic loss in the aspect and negative effects on image publicity.
However, most of the conventional font detection methods serve the angle of the font company, for example, the type of the font in the picture is identified by a specific detection method, and if the user of the picture does not purchase the font copyright and has a commercial component, the copyright of the font company is determined to be infringed.
For enterprises (non-font companies), employees often fall into copyright disputes due to personal negligence. For example, for a novice designer, a first time of entry into a workplace, a fuzzy font copyright awareness, a design drawing mainly pursuing a visual effect, unauthorized commercial fonts are easily misused, and a risk of copyright dispute is buried for an enterprise; aiming at experienced designers, computers of the designers can install some commercial fonts with unauthorized copyrights, so that inspiration is provided for font design, but the unauthorized commercial fonts can be misused all the time, and enterprises are also involved in copyright disputes.
In order to prevent copyright dispute, the conventional method generally adopts webpage identification and manual one-to-one query search, however, the method not only consumes a lot of time and energy and is inefficient, but also the query result cannot be synchronized into the design software.
Disclosure of Invention
The application provides a method, a device, a terminal and a storage medium for detecting font copyright information, which can solve the problem of low font copyright information detection efficiency in the prior art.
In a first aspect, the present invention provides a method for detecting font copyright information, which is applied in design software, and the method includes the steps of:
capturing target information in a target website in advance, and storing the target information in a database, wherein the target information comprises copyright information;
installing a pre-written development program in an installation catalog of the design software;
when a user opens the design software, the fonts in the design software are identified through the expanding program, copyright information is matched from the database for the fonts successfully identified, and the copyright information is displayed on the target software.
As another optional solution of the present invention, the target information further includes one or more of a font name, a font style, a font download link, and a font profile; the copyright information specifically comprises one or more of free commercial use, purchased commercial use or paid commercial use.
As another optional scheme of the present invention, the step of storing the target information in a database specifically includes: sorting according to the font names to obtain corresponding sorting results;
and sequentially matching the font downloading link, the font brief introduction and the copyright information according to the font name to ensure that the font name corresponds to the downloading link, the font brief introduction and the copyright information one by one and storing the font name, the downloading link, the font brief introduction and the copyright information in a database.
As another optional scheme of the present invention, the step of capturing the target information in the target website in advance specifically includes: a plurality of target fields are established in advance, and the target information is captured on a target website according to the target fields and a crawler tool.
As another optional scheme of the present invention, the step of installing the pre-written extension program in the installation catalog of the design software specifically includes;
compiling the extension program through programming software, and compressing the extension program into an installation package;
and installing the installation package in an extended program installation catalog of the design software.
As another optional scheme of the present invention, the step of identifying the fonts in the design software through the extension program, matching the copyright information from the database for the successfully identified fonts, and displaying the copyright information on the target software specifically includes: identifying fonts in the design software through an expansion program;
judging whether the recognized font is matched with the font in the database, if so, displaying the font name, the font style and the copyright information on the design software;
and if the recognized font is not matched with the font in the database, receiving a modification instruction of a user so as to add copyright information of the font in the database.
As another optional aspect of the present invention, the step of receiving a modification instruction of a user to add a font in the database includes: and after the user modifies the fonts which are unsuccessfully matched, auditing the copyright information of the fonts modified by the user, and after the auditing is successful, adding the copyright information of the modified fonts into the database.
In a second aspect, the present invention further provides an apparatus for detecting font copyright information, including:
the system comprises a capturing module, a processing module and a display module, wherein the capturing module is used for capturing target information in a target website and storing the target information in a database, and the target information comprises copyright information;
the compiling module is used for compiling an extended program and installing the extended program in the installation catalog of the design software;
and the matching module is used for identifying the fonts in the design software through the expansion program when the user opens the design software, matching copyright information from the database for the fonts which are successfully identified, and displaying the copyright information on the target software.
In a third aspect, the present invention further provides a terminal device, which includes a processor, a memory, and a computer program stored on the memory and executable on the processor, where the processor implements the method for detecting font copyright information when executing the computer program.
In a fourth aspect, the present invention also provides a computer-readable storage medium, wherein the computer-readable storage medium stores a computer program comprising program instructions that, when executed by a processor, cause the processor to execute the method of detecting font copyright information.
The embodiment of the application provides a method for detecting font copyright information, and specifically, before design software is used, target information containing copyright information is captured in a target website, and the captured target information is stored in a database; similarly, before the design software is used, an expansion program is compiled, and the compiled expansion program is installed in an installation catalog of the design software; therefore, when the user uses the design software, the development program can automatically identify the fonts in the design software, match the copyright information for the successfully identified fonts and display the copyright information on the design software. The method provided by the invention can quickly detect the copyright information of the font of the design software and display the detected copyright information on the design software, thereby helping a user to know the copyright information of the font.
Drawings
In order to more clearly illustrate the embodiments of the present application or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, it is obvious that the drawings in the following description are only some embodiments of the present application, and for those skilled in the art, other drawings can be obtained according to the drawings without creative efforts.
FIG. 1 is a flow chart of a preferred embodiment of a method for detecting font copyright information according to the present invention.
Fig. 2 is a block diagram of a preferred embodiment of the apparatus for detecting font copyright information according to the present invention.
Fig. 3 is a block diagram of a terminal device according to a preferred embodiment of the present invention.
Detailed Description
In order to make the features and advantages of the present application more obvious and understandable, the technical solutions in the embodiments of the present application will be described clearly and completely below with reference to the accompanying drawings in the embodiments of the present application, and it is apparent that the described embodiments are only a part of the embodiments of the present application, and not all embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present application.
When the following description refers to the accompanying drawings, like numbers in different drawings represent the same or similar elements unless otherwise indicated. The embodiments described in the following exemplary embodiments do not represent all embodiments consistent with the present application. Rather, they are merely examples of apparatus and methods consistent with certain aspects of the application, as detailed in the appended claims.
In the description of the embodiments of the present application, it is to be understood that, in the description of the present application, "a plurality" means two or more unless otherwise specified. "and/or" describes the association relationship of the associated objects, meaning that there may be three relationships, e.g., a and/or B, which may mean: a exists alone, A and B exist simultaneously, and B exists alone. The character "/" generally indicates that the former and latter associated objects are in an "or" relationship.
In order to better explain the technical solution of the present invention, the font is explained first. The font referred to in the present invention refers to a program that can be downloaded and installed in design software, and can be used in the design software. The extension (suffix) of the font may be eot, otf, fon, font, ttf, ttc, or woff. Because ttf is the most common font format, the technical solution is described in detail by taking the font in ttf as an example. Design software is a computer program capable of performing design operations of pictures, characters and the like, and common design software includes Adobe Photoshop, Adobe Illustrator, coreldiw, Adobe InDesign and the like. The present invention is not limited to design software, in other words, the technical solution of the present invention can be applied to any of the above design software.
Referring to fig. 1, fig. 1 is a flowchart illustrating a method for detecting font copyright information according to a preferred embodiment, the method comprising:
s1, capturing target information in a target website in advance, and storing the target information in a database, wherein the target information comprises copyright information.
In step S1, the target website is a font downloading website, for example, a font searching website (www.qiuziti.com), a word client website (www.fontke.com), or a large map website (www.daimg.com). In the font downloading website, a user can download the corresponding font in the target website, so that the downloaded font is installed in the design software, and the design software can freely use the downloaded font. The target information specifically refers to one or more of font name, font style, font download link and font introduction, wherein the font name refers to the 'name' of the font, for example, the font A is Song style, the font B is regular style, and the like; the font style specifically refers to the font style, and a user can judge whether the font is required by the user according to the font style; the downloading link of the fonts means that a user can jump to a downloading page according to the downloading so as to download the corresponding fonts; the font introduction refers to background information of the font, and the like. Of course, the target information includes the most important copyright information, wherein the copyright information specifically includes one or more of free commercial use, purchased or paid commercial use. Aiming at the font of which the copyright information is free and commercial, the user can be applied to the commercial picture design without worrying about legal disputes caused by font infringement; aiming at the font of the paying business, the user is advised to be used in the design of the business picture cautiously, and if the user uses the font without paying to obtain the business permission, the font infringement legal dispute is brought to the individual or the company; the font purchased for the copyright information is based on a business qualification license that the user himself or a company in which the font is located has purchased the font, indicating that the font is available for business picture design.
As another optional scheme of the present invention, the step of capturing the target information in the target website in advance specifically includes:
a plurality of target fields are established in advance, and the target information is captured on a target website according to the target fields and a crawler tool.
The goal of creating the target field is to be able to accurately capture the target information, thereby filtering some of the interfering "noise". For example, the target field is set to "font name", "font download link", "font introduction", or "copyright agreement", etc., so that the target information on the target website can be accurately captured. It should be noted that the target field is not equal to the target information, and the target information includes the target field, so that the target content can be captured through the target field.
The crawler tool is also called a web spider or a web robot, which is a program or script for automatically capturing web information according to a certain rule, and is also called an ant, an automatic index, or a worm tool by some people. All target information in the target website can be captured through the crawler tool and the preset target field.
And after the target information is captured, storing the captured target information into a database. A database is an organized, sharable, and uniformly managed collection of large amounts of data that is stored in a computer for a long period of time. The target data is stored in the database, and the user can read and write the data in the database.
As another optional scheme of the present invention, the step of storing the target information in a database specifically includes:
sorting according to the font names to obtain corresponding sorting results;
and sequentially matching the font downloading link, the font brief introduction and the copyright information according to the font name to ensure that the font name corresponds to the downloading link, the font brief introduction and the copyright information one by one and storing the font name, the downloading link, the font brief introduction and the copyright information in a database.
Before the target information is stored in the database, the font names in the target information can be sorted to obtain a corresponding sorting result; and then, corresponding font downloading links, font introduction and copyright information corresponding to the font names one by one, and storing the corresponding target information into a database.
For example, the font name: a Fangzhenglan black cylinder; the download link of the font is as follows:http:// fonts.moban...; the font introduction of the font is as follows: fangzheng Lanting black is a family font which is specially designed for screen reading at home and derived from the Fangzheng Lanting black; the copyright information is as follows: the payment is for commercial use. And taking the target information as the first row of data, and then storing the first row of data in a database. As another example, the font name: a colonnan main track title body; the download link of the font is as follows:http://www.downza...; the font introduction of the font is as follows: the colossal genuine heading body free edition is a font tool used in the fields of art design, package printing, signature design, graphic design and the like, and the colossal genuine heading body free edition has balanced overall font strokes, modern style and round font square and is suitable for fat body design fonts, title design fonts and the like; the copyright information is as follows: the product is free of charge and commercial use. And taking the target information as second line data, and then storing the second line data in a database. As another example, the font name: a thought source black body; the download link of the font is as follows:http://ziyouziti.co...; the font introduction of the font is as follows: adobe and Google develop open source fonts, Adobe has the copyright of font design, and issued font files can be used without limitation; the copyright information is as follows: the product is free of charge and commercial use. And taking the target information as third row data, and then storing the third row data in a database.
More specifically, a data table is created, the target data is written into the data table, and then the data table containing the target data is stored in the database. Referring to table 1, table 1 is a data table after target information is written.
Figure BDA0002560919540000071
Figure BDA0002560919540000081
Table 1: data table after writing target information
Thus, the font name can be ensured to be in one-to-one correspondence with the corresponding font downloading link, font introduction and copyright information.
Referring to fig. 1 again, the method for detecting font copyright information includes:
and S2, installing the pre-written development program in the installation catalog of the design software.
The development program is also called as a script file and a plug-in, and then the development program is installed in an installation catalog of the design software, so that the aim of ensuring that the design software can successfully read the development program is fulfilled. Wherein, the installation directory refers to a folder in the computer storage medium.
As another optional scheme of the present invention, the step of installing the pre-written extension program in the installation catalog of the design software specifically includes;
compiling the extension program through programming software, and compressing the extension program into an installation package;
and installing the installation package in an extended program installation catalog of the design software.
The programming software of the present invention may be any kind of programming software on the market, for example, the programming software may be Adobe extens script Toolkit CS5, which is an extension scripting language Toolkit developed by Adobe corporation and can be used to create, edit and debug an extension scripting language; the programming software may also be HTML5, which is a language way to build and present internet content. Because of the versatility and convenience of HLTM5, the programming software in the present invention is preferably HTML 5. Taking a common design software PS (Photoshop) as an example, an extension panel is written by using a programming software HTML5, and then a host program of Photoshop is operated by jsx, so that the writing of an extension program (plug-in) is completed.
And then packaging the expansion program to obtain a corresponding compressed file (installation package). More specifically, the development program can be compressed by conventional compression software such as WinRAR, 7-Zip or fast compression to obtain the installation package.
As another optional scheme of the invention, when the expansion program is compressed, a compression password input by a user is received. In order to prevent the expanded program from being abused, a compressed password can be added when the expanded program is compressed, so that the expanded program is prevented from accidentally flowing out.
After the installation package is obtained through compression, the installation package can be copied and decompressed into an extended program directory of the design software. Specifically, the user installs the design software in the computer, and the computer automatically creates a parent folder for the design software, wherein the parent folder comprises a plurality of subfolders, and one of the subfolders is used for storing the development program. After the user finishes installing the extension program, the design software can automatically read the extension program in the extension program installation directory.
Referring to fig. 1 again, the method for detecting font copyright information includes:
and S3, when the user opens the design software, identifying the fonts in the design software through the expansion program, matching copyright information from the database for the successfully identified fonts, and displaying the copyright information on the target software.
After the user completes the installation of the extension program, the design software needs to be restarted, so that the extension program can take effect in the design software. At the moment, when a user opens the design software, the development program can automatically search (identify) all fonts in the design software, judge whether the identified fonts are matched with the fonts in the database, match corresponding copyright information for the fonts if the matching is successful, and display the copyright information obtained by matching on the design software; if the matching is not successful, the user can manually set the copyright information of the font after inquiring the relevant information.
More specifically, when the matching is successful, the matching result (copyright information) is returned to the design software panel, and when the user opens the character panel and the drop-down font list of the design software, the copyright information of all the fonts in the design software can be viewed. If the matching is unsuccessful, at the moment, the user can manually modify the copyright information of the font, and the modified copyright information synchronizes the data in the database, so that the font can be matched after other computers install the expanding program, and the copyright information of the font is displayed.
As another optional aspect of the present invention, the step of receiving a modification instruction of a user to add a font in the database includes: and after the user modifies the unsuccessfully matched font, auditing the font modified by the user, and after the auditing is successful, adding the modified font into the database.
After the user manually modifies the copyright information of the fonts, in order to prevent the user from modifying the copyright information of the fonts mistakenly, the copyright information modified by the user needs to be checked, specifically, the verification can be performed manually, and the copyright information modified or added by the user is checked by a maintainer and is added into the database after the verification is successful.
The embodiment of the invention can bring the following beneficial effects:
visual feedback: font copyright information can be displayed on a design software interface, so that designers can be reminded constantly, and risks are reduced;
the data is rich and can be flexibly maintained: the data volume of the database is gradually improved by using a crawler tool and a manual adding mode of a user, and the data accuracy is ensured;
light weight without disturbance: the development program only gives feedback for fonts installed by the local computer of the user, does not push other interference information additionally, and achieves special purpose.
Referring to fig. 2, the present invention further provides an apparatus 10 for detecting font copyright information, which includes:
the capturing module 110 is configured to capture target information in a target website and store the target information in a database, where the target information includes copyright information;
the compiling module 120 is used for compiling an extension program and installing the extension program in the installation catalog of the design software; the step of writing the development program comprises the step of writing the development program by using programming software and/or calling the written development program.
And the matching module 130 is configured to, when the user opens the design software, identify the fonts in the design software through the extension program, match the copyright information from the database for the successfully identified fonts, and display the copyright information on the target software.
It should be noted that, when the apparatus 10 for detecting font copyright information provided in the foregoing embodiment performs font copyright information detection, the foregoing division of the functional modules is merely used as an example, and in practical applications, the foregoing function distribution may be completed by different functional modules according to needs, that is, the internal structure of the device is divided into different functional modules, so as to complete all or part of the functions described above. In addition, the apparatus 10 for detecting font copyright information and the method embodiment for detecting font copyright information belong to the same concept, and the implementation process is discussed in detail in the steps of the method embodiment, so that no further description is given here.
Referring to fig. 3, the present invention further provides a terminal device 20, which includes a processor 210, a memory 220, and a computer program stored in the memory 220 and executable on the processor 210, wherein the processor 210 implements the method for detecting font copyright information when executing the computer program.
The processor 210 may be a general purpose processor, a Digital Signal Processor (DSP), an Application Specific Integrated Circuit (ASIC), a Field Programmable Gate Array (FPGA), a single chip, an arm (acorn RISC machine) or other programmable logic device, discrete gate or transistor logic, discrete hardware components, or any combination of these components. Also, processor 210 may be any conventional processor, microprocessor, or state machine. Processor 210 may also be implemented as a combination of computing devices, e.g., a combination of a DSP and a microprocessor, a plurality of microprocessors, one or more microprocessors in conjunction with a DSP core, or any other such configuration.
The memory 220, which is a non-volatile computer-readable storage medium, may be used to store non-volatile software programs, non-volatile computer-executable programs, and modules, such as program instructions corresponding to the method for detecting font copyright information in the embodiments of the present invention. The processor 210 executes various functional applications for detecting font copyright information and data processing, i.e., a method of detecting font copyright information in the above-described method embodiments, by executing a nonvolatile software program, instructions, and units stored in a storage device.
The specific technical details of the method for detecting font copyright information when the terminal device 20 executes the computer program have been discussed in detail in the foregoing method steps, and therefore are not described in detail herein.
The present invention also provides a computer-readable storage medium, wherein the computer-readable storage medium stores a computer program comprising program instructions that, when executed by a processor, cause the processor to perform the method of detecting font copyright information.
The computer readable storage medium may be an internal storage unit of the system according to any of the foregoing embodiments, for example, a hard disk or a memory of the system. The computer readable storage medium may also be an external storage device of the system, such as a plug-in hard disk, a Smart Media Card (SMC), a Secure Digital (SD) Card, a Flash memory Card (Flash Card), etc. provided on the system. Further, the computer readable storage medium may also include both an internal storage unit and an external storage device of the system. The computer-readable storage medium is used for storing the computer program and other programs and data required by the system. The computer readable storage medium may also be used to temporarily store data that has been output or is to be output.
Those of ordinary skill in the art will appreciate that the elements and algorithm steps of the examples described in connection with the embodiments disclosed herein may be embodied in electronic hardware, computer software, or combinations of both, and that the components and steps of the examples have been described in a functional general in the foregoing description for the purpose of illustrating clearly the interchangeability of hardware and software. Whether such functionality is implemented as hardware or software depends upon the particular application and design constraints imposed on the implementation. Skilled artisans may implement the described functionality in varying ways for each particular application, but such implementation decisions should not be interpreted as causing a departure from the scope of the present invention.
In the several embodiments provided in the present application, it should be understood that the disclosed apparatus and method may be implemented in other ways. For example, the above-described apparatus embodiments are merely illustrative, and for example, the division of the units is only one logical division, and other divisions may be realized in practice, for example, a plurality of units or components may be combined or integrated into another system, or some features may be omitted, or not executed. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection through some interfaces, devices or units, and may also be an electric, mechanical or other form of connection.
The units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the units can be selected according to actual needs to achieve the purpose of the solution of the embodiment of the present invention.
In addition, functional units in the embodiments of the present invention may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit. The integrated unit can be realized in a form of hardware, and can also be realized in a form of a software functional unit.
The integrated unit, if implemented in the form of a software functional unit and sold or used as a stand-alone product, may be stored in a computer readable storage medium. Based on such understanding, the technical solution of the present invention essentially or partially contributes to the prior art, or all or part of the technical solution can be embodied in the form of a software product stored in a storage medium and including instructions for causing a computer device (which may be a personal computer, a server, or a network device) to execute all or part of the steps of the method according to the embodiments of the present invention. And the aforementioned storage medium includes: a U-disk, a removable hard disk, a Read-only Memory (ROM), a Random Access Memory (RAM), a magnetic disk or an optical disk, and other various media capable of storing program codes.
While the invention has been described with reference to specific embodiments, the invention is not limited thereto, and various equivalent modifications and substitutions can be easily made by those skilled in the art within the technical scope of the invention. Therefore, the protection scope of the present invention shall be subject to the protection scope of the claims.

Claims (10)

1. A method for detecting font copyright information is applied to design software, and is characterized by comprising the following steps:
capturing target information in a target website in advance, and storing the target information in a database, wherein the target information comprises copyright information;
installing a pre-written development program in an installation catalog of the design software;
when a user opens the design software, the fonts in the design software are identified through the expanding program, copyright information is matched from the database for the fonts successfully identified, and the copyright information is displayed on the target software.
2. The method for detecting font copyright information as claimed in claim 1, wherein the object information further includes one or more of a font name, a font style, a font download link, and a font profile; the copyright information specifically comprises one or more of free commercial use, purchased commercial use or paid commercial use.
3. The method for detecting font copyright information according to claim 2, wherein the step of storing the target information in a database specifically comprises:
sorting according to the font names to obtain corresponding sorting results;
and sequentially matching the font downloading link, the font brief introduction and the copyright information according to the font name to ensure that the font name corresponds to the downloading link, the font brief introduction and the copyright information one by one and storing the font name, the downloading link, the font brief introduction and the copyright information in a database.
4. The method for detecting font copyright information according to claim 1, 2 or 3, wherein the step of capturing the target information in the target website in advance specifically comprises:
a plurality of target fields are established in advance, and the target information is captured on a target website according to the target fields and a crawler tool.
5. The method for detecting font copyright information according to claim 1, 2 or 3, wherein the step of installing the pre-written extension program in the installation catalog of the design software specifically comprises;
compiling the extension program through programming software, and compressing the extension program into an installation package;
and installing the installation package in an extended program installation catalog of the design software.
6. The method for detecting font copyright information according to claim 1, 2 or 3, wherein the steps of identifying fonts in design software through the development program, matching copyright information from the database for the successfully identified fonts, and displaying the copyright information on the target software specifically comprise:
identifying fonts in the design software through an expansion program;
judging whether the recognized font is matched with the font in the database, if so, displaying the font name, the font style and the copyright information on the design software;
and if the recognized font is not matched with the font in the database, receiving a modification instruction of a user so as to add copyright information of the font in the database.
7. The method for detecting font copyright information according to claim 6, wherein the step of receiving a modification instruction of a user to add a font in the database comprises:
and after the user modifies the fonts which are unsuccessfully matched, auditing the copyright information of the fonts modified by the user, and after the auditing is successful, adding the copyright information of the modified fonts into the database.
8. An apparatus for detecting font copyright information, the apparatus for displaying font copyright information comprising:
the system comprises a capturing module, a processing module and a display module, wherein the capturing module is used for capturing target information in a target website and storing the target information in a database, and the target information comprises copyright information;
the compiling module is used for compiling an extended program and installing the extended program in the installation catalog of the design software;
and the matching module is used for identifying the fonts in the design software through the expansion program when the user opens the design software, matching copyright information from the database for the fonts which are successfully identified, and displaying the copyright information on the target software.
9. A terminal device comprising a processor, a memory and a computer program stored on the memory and operable on the processor, wherein the processor executes the computer program to implement the method for detecting font copyright information according to any one of claims 1 to 7.
10. A computer-readable storage medium, characterized in that the computer-readable storage medium stores a computer program comprising program instructions that, when executed by a processor, cause the processor to perform the method of detecting font copyright information according to any one of claims 1 to 7.
CN202010610994.4A 2020-06-29 2020-06-29 Method, device, terminal and storage medium for detecting font copyright information Pending CN111814428A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010610994.4A CN111814428A (en) 2020-06-29 2020-06-29 Method, device, terminal and storage medium for detecting font copyright information

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010610994.4A CN111814428A (en) 2020-06-29 2020-06-29 Method, device, terminal and storage medium for detecting font copyright information

Publications (1)

Publication Number Publication Date
CN111814428A true CN111814428A (en) 2020-10-23

Family

ID=72855606

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010610994.4A Pending CN111814428A (en) 2020-06-29 2020-06-29 Method, device, terminal and storage medium for detecting font copyright information

Country Status (1)

Country Link
CN (1) CN111814428A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115718907A (en) * 2022-11-29 2023-02-28 广发银行股份有限公司 Font copyright detection method and device

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101453333A (en) * 2008-10-16 2009-06-10 北京光线传媒有限公司 Copyright recognition method, apparatus and system for media file
US20130007890A1 (en) * 2011-06-28 2013-01-03 De Laat Dennis Method and system for detecting violation of intellectual property rights of a digital file
WO2013131134A2 (en) * 2012-03-07 2013-09-12 Peter Fox Ip infringement detection method, system and tool
US20150178476A1 (en) * 2013-12-24 2015-06-25 Andrew Horton System and method of monitoring font usage
CN109376806A (en) * 2018-10-26 2019-02-22 深圳点猫科技有限公司 A kind of method and electronic equipment based on Web page intelligent detection webpage text
CN109508628A (en) * 2018-09-21 2019-03-22 广州企图腾科技有限公司 Font type detection method and system in font image based on convolutional neural networks
WO2019093755A1 (en) * 2017-11-13 2019-05-16 (주)위즈데이타 System and method for font copyright protection
CN109978078A (en) * 2019-04-10 2019-07-05 厦门元印信息科技有限公司 Font copyright detection method, medium, computer equipment and device
CN110991147A (en) * 2019-12-19 2020-04-10 五八有限公司 Font detection method and device, electronic equipment and storage medium

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101453333A (en) * 2008-10-16 2009-06-10 北京光线传媒有限公司 Copyright recognition method, apparatus and system for media file
US20130007890A1 (en) * 2011-06-28 2013-01-03 De Laat Dennis Method and system for detecting violation of intellectual property rights of a digital file
WO2013131134A2 (en) * 2012-03-07 2013-09-12 Peter Fox Ip infringement detection method, system and tool
US20150178476A1 (en) * 2013-12-24 2015-06-25 Andrew Horton System and method of monitoring font usage
WO2019093755A1 (en) * 2017-11-13 2019-05-16 (주)위즈데이타 System and method for font copyright protection
CN109508628A (en) * 2018-09-21 2019-03-22 广州企图腾科技有限公司 Font type detection method and system in font image based on convolutional neural networks
CN109376806A (en) * 2018-10-26 2019-02-22 深圳点猫科技有限公司 A kind of method and electronic equipment based on Web page intelligent detection webpage text
CN109978078A (en) * 2019-04-10 2019-07-05 厦门元印信息科技有限公司 Font copyright detection method, medium, computer equipment and device
CN110991147A (en) * 2019-12-19 2020-04-10 五八有限公司 Font detection method and device, electronic equipment and storage medium

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115718907A (en) * 2022-11-29 2023-02-28 广发银行股份有限公司 Font copyright detection method and device

Similar Documents

Publication Publication Date Title
TW498201B (en) System and method for generating year 2000 test cases
US8875303B2 (en) Detecting pirated applications
CN113886584A (en) Information detection method, device and equipment for application program
US11182544B2 (en) User interface for contextual document recognition
CN109614203B (en) Android application cloud data evidence obtaining and analyzing system and method based on application data simulation
CN103699665A (en) Method and device for filtering web page advertisements
CN107169000B (en) Static resource dissemination method and device
CN103777971A (en) Electronic device, method for updating firmware, and recording medium capable of being read by computer
US11036479B2 (en) Devices, systems, and methods of program identification, isolation, and profile attachment
CN115049471A (en) Bill processing method, device, equipment and storage medium
TW434478B (en) Method for testing the integrity of software pre-installed in a computer hard disk
CN110287700B (en) iOS application security analysis method and device
CN111814428A (en) Method, device, terminal and storage medium for detecting font copyright information
RU2632149C2 (en) System, method and constant machine-readable medium for validation of web pages
US20080313472A1 (en) Method and apparatus for changing and adding activation keys for functions of digital content without having to change and recompile the digital content
US10713482B2 (en) Method and apparatus for analyzing defined terms in a document
Nelson et al. Cooperative mode: Comparative storage metadata verification applied to the Xbox 360
KR20160028952A (en) an apparatus for protecting private information, a method of protecting private information, and a storage medium for storing a program protecting private information
CN113485689A (en) Buried point processing method and device
JP2017207876A (en) Dump mask program, dump mask method, and information processing device
CN115168684B (en) Financial archive management method and system
JP7021819B1 (en) Data processing equipment, data processing methods and programs
CN110069903B (en) Method and device for determining user for looking up text data
CN106528145A (en) Instance system and version management method for agent in instance system
CN114896139A (en) Data processing method and device for application engineering, electronic equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination